CVE-2023-52772

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published May 21, 2024
Updated: May 24, 2024
CWE ID 416

Summary

CVE-2023-52772 is a vulnerability in the Linux kernel affecting multiple products. The vulnerability, categorized as CWE-416 (Use After Free), allows unauthorized access and potential control of certain systems. It is rated as HIGH severity with a base score of 7.8. The exploitability score is 1.8, indicating a relatively low level of difficulty for an attacker to exploit this vulnerability. The impact includes a high risk to integrity and confidentiality, with potential consequences such as unauthorized access to sensitive information or disruption of services. Remediation measures are not provided in the given text, but organizations should follow relevant security advisories and apply patches or updates provided by the Linux kernel developers to mitigate this vulnerability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-52772 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions